OpenBSD CVS

CVS log for src/lib/libssl/ssl_asn1.c


[BACK] Up to [local] / src / lib / libssl

Request diff between arbitrary revisions


Default branch: MAIN


Revision 1.67 / (download) - annotate - [select for diffs], Sat Jul 8 16:40:13 2023 UTC (11 months ago) by beck
Branch: MAIN
CVS Tags: OPENBSD_7_5_BASE, OPENBSD_7_5, OPENBSD_7_4_BASE, OPENBSD_7_4, HEAD
Changes since 1.66: +3 -1 lines
Diff to previous 1.66 (colored)

Hide all public symbols in libssl

With the guentherizer 9000

ok tb@

Revision 1.66 / (download) - annotate - [select for diffs], Sat Nov 26 16:08:55 2022 UTC (18 months, 2 weeks ago) by tb
Branch: MAIN
CVS Tags: OPENBSD_7_3_BASE, OPENBSD_7_3
Changes since 1.65: +2 -2 lines
Diff to previous 1.65 (colored)

Make internal header file names consistent

Libcrypto currently has a mess of *_lcl.h, *_locl.h, and *_local.h names
used for internal headers. Move all these headers we inherited from
OpenSSL to *_local.h, reserving the name *_internal.h for our own code.
Similarly, move dtls_locl.h and ssl_locl.h to dtls_local and ssl_local.h.
constant_time_locl.h is moved to constant_time.h since it's special.

Adjust all .c files in libcrypto, libssl and regress.

The diff is mechanical with the exception of tls13_quic.c, where
#include <ssl_locl.h> was fixed manually.

discussed with jsing,
no objection bcook

Revision 1.65 / (download) - annotate - [select for diffs], Tue Jun 7 17:53:42 2022 UTC (2 years ago) by tb
Branch: MAIN
CVS Tags: OPENBSD_7_2_BASE, OPENBSD_7_2
Changes since 1.64: +2 -5 lines
Diff to previous 1.64 (colored)

Simplify another CBS_write_bytes() call in d2i_SSL_SESSION()

ok jsing

Revision 1.64 / (download) - annotate - [select for diffs], Tue Jun 7 17:45:13 2022 UTC (2 years ago) by tb
Branch: MAIN
Changes since 1.63: +2 -5 lines
Diff to previous 1.63 (colored)

Simplify various CBS_write_bytes() calls

Now that session_id_length is a size_t, we can pass it directly to
CBS_write_bytes() instead of using a temporary variable.

ok jsing

Revision 1.63 / (download) - annotate - [select for diffs], Tue Jun 7 17:20:26 2022 UTC (2 years ago) by tb
Branch: MAIN
Changes since 1.62: +2 -5 lines
Diff to previous 1.62 (colored)

Simplify CBS_write_bytes() invocation

Now that master_key_length is a size_t, we no longer have to fiddle with
data_len. We can rather pass a pointer to it to CBS_write_bytes().

ok jsing

Revision 1.62 / (download) - annotate - [select for diffs], Mon Jun 6 16:12:30 2022 UTC (2 years ago) by tb
Branch: MAIN
Changes since 1.61: +2 -2 lines
Diff to previous 1.61 (colored)

Use SSL3_CK_VALUE_MASK instead of hardcoded 0xffff and remove some
SSLv2 remnants.

ok jsing

Revision 1.61 / (download) - annotate - [select for diffs], Tue Jan 11 18:39:28 2022 UTC (2 years, 4 months ago) by jsing
Branch: MAIN
CVS Tags: OPENBSD_7_1_BASE, OPENBSD_7_1
Changes since 1.60: +6 -6 lines
Diff to previous 1.60 (colored)

Rename 'peer' to 'peer_cert' in SSL_SESSION.

The 'peer' member of SSL_SESSION is the leaf/end-entity certificate
provided by our peer. Rename it since 'peer' on its own is unhelpful.

ok inoguchi@ tb@

Revision 1.60 / (download) - annotate - [select for diffs], Sat Oct 23 08:13:02 2021 UTC (2 years, 7 months ago) by jsing
Branch: MAIN
Changes since 1.59: +3 -6 lines
Diff to previous 1.59 (colored)

Change tlsext_tick_lifetime_hint to uint32_t.

Now that SSL_SESSION is opaque, change tlsext_tick_lifetime_hint from long
to uint32_t (matching RFC4507), rather than continuing to work around an
inappropriate type choice.

ok tb@

Revision 1.59 / (download) - annotate - [select for diffs], Sun May 16 14:10:43 2021 UTC (3 years ago) by jsing
Branch: MAIN
CVS Tags: OPENBSD_7_0_BASE, OPENBSD_7_0
Changes since 1.58: +2 -3 lines
Diff to previous 1.58 (colored)

Make local header inclusion consistent.

Consistently include local headers in the same location, using the same
grouping/sorting across all files.

Revision 1.58 / (download) - annotate - [select for diffs], Mon Mar 29 18:24:04 2021 UTC (3 years, 2 months ago) by tb
Branch: MAIN
CVS Tags: OPENBSD_6_9_BASE, OPENBSD_6_9
Changes since 1.57: +4 -4 lines
Diff to previous 1.57 (colored)

whitespace nits

Revision 1.57 / (download) - annotate - [select for diffs], Mon Aug 27 16:42:48 2018 UTC (5 years, 9 months ago) by jsing
Branch: MAIN
CVS Tags: OPENBSD_6_8_BASE, OPENBSD_6_8, OPENBSD_6_7_BASE, OPENBSD_6_7, OPENBSD_6_6_BASE, OPENBSD_6_6, OPENBSD_6_5_BASE, OPENBSD_6_5, OPENBSD_6_4_BASE, OPENBSD_6_4
Changes since 1.56: +49 -20 lines
Diff to previous 1.56 (colored)

Simplify new session ticket encoding/generation.

The original code did a crazy encode/malloc/encode/decode/modify/encode
dance, in order to encode a session in the form needed to encrypt then add
to a session ticket. By modifying the encoding functions slightly, we can
do this entire dance as a single encode.

Inspired by similar changes in BoringSSL.

ok inoguchi@ tb@

Revision 1.56 / (download) - annotate - [select for diffs], Tue Mar 20 16:10:57 2018 UTC (6 years, 2 months ago) by jsing
Branch: MAIN
CVS Tags: OPENBSD_6_3_BASE, OPENBSD_6_3
Changes since 1.55: +2 -2 lines
Diff to previous 1.55 (colored)

In i2d_SSL_SESSION(), on error call CBB_cleanup() with the correct CBB.

Spotted by Coverity, although reported as a different issue.

Revision 1.55 / (download) - annotate - [select for diffs], Sat May 6 16:18:36 2017 UTC (7 years, 1 month ago) by jsing
Branch: MAIN
CVS Tags: OPENBSD_6_2_BASE, OPENBSD_6_2
Changes since 1.54: +1 -2 lines
Diff to previous 1.54 (colored)

Add missing $OpenBSD$ tags.

Revision 1.54 / (download) - annotate - [select for diffs], Sun Apr 30 04:21:53 2017 UTC (7 years, 1 month ago) by jsing
Branch: MAIN
Changes since 1.53: +3 -6 lines
Diff to previous 1.53 (colored)

Switch back to freezero() and explicitly initialise data_len to zero. The
previous code was safe since data would always be NULL if data_len was
uninitialised, however compilers cannot know this.

Revision 1.53 / (download) - annotate - [select for diffs], Sun Apr 16 06:26:55 2017 UTC (7 years, 1 month ago) by otto
Branch: MAIN
Changes since 1.52: +5 -2 lines
Diff to previous 1.52 (colored)

backout previous, data_len is not always initialized

Revision 1.52 / (download) - annotate - [select for diffs], Fri Apr 14 15:20:16 2017 UTC (7 years, 1 month ago) by jsing
Branch: MAIN
Changes since 1.51: +2 -5 lines
Diff to previous 1.51 (colored)

Switch i2d_SSL_SESSION() back to freezero(3) now that the size constraints
have been relaxed.

Revision 1.51 / (download) - annotate - [select for diffs], Tue Apr 11 13:14:08 2017 UTC (7 years, 2 months ago) by jsing
Branch: MAIN
Changes since 1.50: +4 -1 lines
Diff to previous 1.50 (colored)

Revert ssl_asn1.c r1.50 - CBB and freezero(3) do not play nicely together.
Back this out while we investigate and implement a solution.

Found the hard way by sthen@

Revision 1.50 / (download) - annotate - [select for diffs], Mon Apr 10 16:47:08 2017 UTC (7 years, 2 months ago) by jsing
Branch: MAIN
Changes since 1.49: +2 -5 lines
Diff to previous 1.49 (colored)

Use freezero() for i2d_SSL_SESSION() - one line of code instead of three.
In this case the memory allocated can also be significant, in which case
freezero() will have less overhead than explicit_bzero() (munmap instead
of touching all of the memory to write zeros).

Revision 1.49 / (download) - annotate - [select for diffs], Tue Feb 7 02:08:38 2017 UTC (7 years, 4 months ago) by beck
Branch: MAIN
CVS Tags: OPENBSD_6_1_BASE, OPENBSD_6_1
Changes since 1.48: +2 -2 lines
Diff to previous 1.48 (colored)

Change SSLerror() back to taking two args, with the first one being an SSL *.
Make a table of "function codes" which maps the internal state of the SSL *
to something like a useful name so in a typical error in the connection you
know in what sort of place in the handshake things happened. (instead of
by arcane function name).
Add SSLerrorx() for when we don't have an SSL *
ok jsing@ after us both being prodded by bluhm@ to make it not terrible

Revision 1.48 / (download) - annotate - [select for diffs], Thu Jan 26 10:40:21 2017 UTC (7 years, 4 months ago) by beck
Branch: MAIN
Changes since 1.47: +2 -2 lines
Diff to previous 1.47 (colored)

Send the error function codes to rot in the depths of hell where they belong
We leave a single funciton code (0xFFF) to say "SSL_internal" so the public
API will not break, and we replace all internal use of the two argument
SSL_err() with the internal only SSL_error() that only takes a reason code.
ok jsing@

Revision 1.47 / (download) - annotate - [select for diffs], Mon Dec 26 15:34:01 2016 UTC (7 years, 5 months ago) by jsing
Branch: MAIN
Changes since 1.46: +4 -6 lines
Diff to previous 1.46 (colored)

Restore previous ASN.1 encoding for the peer certificate - this was
unintentionally changed during the CBS/CBB rewrite.

Issue reported by jeremy@ due to failing ruby tests.

Analysis and near identical diff from Kazuki Yamaguchi <k at rhe.jp>.

Revision 1.46 / (download) - annotate - [select for diffs], Mon Dec 26 15:28:42 2016 UTC (7 years, 5 months ago) by jsing
Branch: MAIN
Changes since 1.45: +2 -1 lines
Diff to previous 1.45 (colored)

Restore previous behaviour of incrementing the pointer so that it points
at the end of the buffer.

Issue identified by and diff from Kazuki Yamaguchi <k at rhe.jp>.

Revision 1.45 / (download) - annotate - [select for diffs], Wed Dec 7 13:17:33 2016 UTC (7 years, 6 months ago) by jsing
Branch: MAIN
Changes since 1.44: +4 -1 lines
Diff to previous 1.44 (colored)

Ensure that we zero memory used to hold the ASN.1 encoded session, since
this contains the session master key.

ok deraadt@ doug@

Revision 1.44 / (download) - annotate - [select for diffs], Sat Dec 3 12:34:35 2016 UTC (7 years, 6 months ago) by jsing
Branch: MAIN
Changes since 1.43: +2 -2 lines
Diff to previous 1.43 (colored)

Avoid signed vs unsigned warnings from clang by adding two casts,
slightly rewriting some code and changing the type of an array.

ok bcook@ doug@

Revision 1.43 / (download) - annotate - [select for diffs], Sat Nov 5 19:59:01 2016 UTC (7 years, 7 months ago) by miod
Branch: MAIN
Changes since 1.42: +2 -2 lines
Diff to previous 1.42 (colored)

One of the error paths would attempt to access not-yet-initialized locals.
Simply return since there is nothing more to do.

Spotted by coverity. ok jsing@ beck@

Revision 1.42 / (download) - annotate - [select for diffs], Fri Nov 4 15:09:29 2016 UTC (7 years, 7 months ago) by jsing
Branch: MAIN
Changes since 1.41: +333 -620 lines
Diff to previous 1.41 (colored)

Completely rewrite the session handling ASN.1 code using CBB and CBS. This
addresses two 2038 related issues and also adds support for allocation in
the i2d function, which will allow for simplification in the callers.

ok beck@ miod@

Revision 1.41 / (download) - annotate - [select for diffs], Fri Mar 11 07:08:45 2016 UTC (8 years, 3 months ago) by mmcc
Branch: MAIN
Changes since 1.40: +4 -5 lines
Diff to previous 1.40 (colored)

X509_free(3) is NULL-safe, so remove NULL checks before its calls.

ok doug@

Revision 1.40 / (download) - annotate - [select for diffs], Sun Dec 14 15:30:50 2014 UTC (9 years, 5 months ago) by jsing
Branch: MAIN
Changes since 1.39: +15 -15 lines
Diff to previous 1.39 (colored)

Remove trailing whitespace.

Revision 1.39 / (download) - annotate - [select for diffs], Mon Oct 20 12:55:21 2014 UTC (9 years, 7 months ago) by bcook
Branch: MAIN
Changes since 1.38: +2 -1 lines
Diff to previous 1.38 (colored)

SSL: Fix memory leak in d2i_SSL_SESSION.

Modified version of patch from Dmitry Eremin-Solenikov.

==28360== 98 bytes in 2 blocks are definitely lost in loss record 7 of 7
==28360==    at 0x402AC54: realloc (in /usr/lib/valgrind/vgpreload_memcheck-x86-linux.so)
==28360==    by 0x40E2D2C: ASN1_STRING_set (asn1_lib.c:393)
==28360==    by 0x40EC22C: asn1_ex_c2i (tasn_dec.c:959)
==28360==    by 0x40EC632: asn1_d2i_ex_primitive (tasn_dec.c:824)
==28360==    by 0x40ED2E6: ASN1_item_ex_d2i (tasn_dec.c:230)
==28360==    by 0x40ED421: ASN1_item_d2i (tasn_dec.c:133)
==28360==    by 0x40F0335: d2i_ASN1_OCTET_STRING (tasn_typ.c:75)
==28360==    by 0x405FD6D: d2i_SSL_SESSION (ssl_asn1.c:367)
==28360==    by 0x405DD6E: ssl3_send_newsession_ticket (s3_srvr.c:2743)
==28360==    by 0x405EA48: ssl3_accept (s3_srvr.c:665)
==28360==    by 0x4067C34: SSL_accept (ssl_lib.c:922)
==28360==    by 0x404E97B: ssl23_get_client_hello (s23_srvr.c:573)

ok miod@ beck@

Revision 1.38 / (download) - annotate - [select for diffs], Thu Oct 16 03:19:02 2014 UTC (9 years, 7 months ago) by beck
Branch: MAIN
Changes since 1.37: +2 -2 lines
Diff to previous 1.37 (colored)

Get rid of the last remaining BUF_strdup and BUF_strlcpy and friends, use
intrinsic functions everywhere, and wrap these functions in an
#ifndef LIBRESSL_INTERNAL to make sure we don't bring their use back.

Revision 1.37 / (download) - annotate - [select for diffs], Sun Jul 13 23:34:39 2014 UTC (9 years, 11 months ago) by jsing
Branch: MAIN
Changes since 1.36: +2 -2 lines
Diff to previous 1.36 (colored)

Stop leaking internal library pointers in error messages.

Requested by miod@

Revision 1.36 / (download) - annotate - [select for diffs], Sun Jul 13 21:38:23 2014 UTC (9 years, 11 months ago) by jsing
Branch: MAIN
Changes since 1.35: +2 -1 lines
Diff to previous 1.35 (colored)

Explicitly initialise slen - this was not previously done due to a missing
M_ASN1_D2I_begin macro.

Revision 1.35 / (download) - annotate - [select for diffs], Sun Jul 13 21:35:27 2014 UTC (9 years, 11 months ago) by jsing
Branch: MAIN
Changes since 1.34: +54 -59 lines
Diff to previous 1.34 (colored)

Convert error handling to SSLerr and ERR_asprintf_error_data.

Revision 1.34 / (download) - annotate - [select for diffs], Sun Jul 13 17:56:56 2014 UTC (9 years, 11 months ago) by jsing
Branch: MAIN
Changes since 1.33: +297 -26 lines
Diff to previous 1.33 (colored)

Convert d2i_SSL_SESSION to ASN1 primitives, instead of the horrific
asn1_mac.h macros. This still needs a lot of improvement, but immediately
becomes readable.

ok miod@ (sight unseen!)

Revision 1.33 / (download) - annotate - [select for diffs], Sun Jul 13 16:43:37 2014 UTC (9 years, 11 months ago) by jsing
Branch: MAIN
Changes since 1.32: +1 -27 lines
Diff to previous 1.32 (colored)

Remove license introduced with the PSK code, which has since been removed.

ok deraadt@

Revision 1.32 / (download) - annotate - [select for diffs], Sun Jul 13 16:39:19 2014 UTC (9 years, 11 months ago) by jsing
Branch: MAIN
Changes since 1.31: +1 -2 lines
Diff to previous 1.31 (colored)

Another compression remnant.

Revision 1.31 / (download) - annotate - [select for diffs], Sun Jul 13 16:30:50 2014 UTC (9 years, 11 months ago) by jsing
Branch: MAIN
Changes since 1.30: +97 -74 lines
Diff to previous 1.30 (colored)

Rewrite i2d_SSL_SESSION to use the ASN1 primitives, rather than using the
horrific macros from asn1_mac.h.

This is a classic example of using macros to obfuscate code, in an attempt
to reduce the line count. The end result is so ridiculously convoluted that
it is completely unreadable and it takes hours to deconstruct the macros
and figure out what is actually going on behind the scenes.

ok miod@

Revision 1.30 / (download) - annotate - [select for diffs], Sun Jul 13 00:30:07 2014 UTC (9 years, 11 months ago) by jsing
Branch: MAIN
Changes since 1.29: +46 -36 lines
Diff to previous 1.29 (colored)

KNF and some code cleaning.

Revision 1.29 / (download) - annotate - [select for diffs], Fri Jul 11 12:07:30 2014 UTC (9 years, 11 months ago) by miod
Branch: MAIN
Changes since 1.28: +4 -1 lines
Diff to previous 1.28 (colored)

Missing initialization for error line in error paths; from Coverity via
OpenSSL trunk.

Revision 1.28 / (download) - annotate - [select for diffs], Fri Jul 11 09:24:44 2014 UTC (9 years, 11 months ago) by beck
Branch: MAIN
Changes since 1.27: +2 -53 lines
Diff to previous 1.27 (colored)

Remove the PSK code. We don't need to drag around this
baggage.
ok miod@ jsing@

Revision 1.27 / (download) - annotate - [select for diffs], Thu Jul 10 08:51:15 2014 UTC (9 years, 11 months ago) by tedu
Branch: MAIN
Changes since 1.26: +1 -31 lines
Diff to previous 1.26 (colored)

decompress libssl. ok beck jsing

Revision 1.26 / (download) - annotate - [select for diffs], Thu Jun 12 15:49:31 2014 UTC (10 years ago) by deraadt
Branch: MAIN
Changes since 1.25: +1 -1 lines
Diff to previous 1.25 (colored)

tags as requested by miod and tedu

Revision 1.25 / (download) - annotate - [select for diffs], Sat May 31 10:49:28 2014 UTC (10 years ago) by jsing
Branch: MAIN
Changes since 1.24: +0 -16 lines
Diff to previous 1.24 (colored)

TLS would not be entirely functional without extensions, so unifdef
OPENSSL_NO_TLSEXT.

ok tedu@

Revision 1.24 / (download) - annotate - [select for diffs], Mon May 5 15:03:22 2014 UTC (10 years, 1 month ago) by tedu
Branch: MAIN
Changes since 1.23: +0 -66 lines
Diff to previous 1.23 (colored)

Remove SRP and Kerberos support from libssl. These are complex protocols
all on their own and we can't effectively maintain them without using them,
which we don't. If the need arises, the code can be resurrected.

Revision 1.23 / (download) - annotate - [select for diffs], Sun Apr 20 12:48:19 2014 UTC (10 years, 1 month ago) by guenther
Branch: MAIN
Changes since 1.22: +3 -21 lines
Diff to previous 1.22 (colored)

Chop off more SSLv2 tentacles and start fixing and noting y2038 issues.
APIs that pass times as longs will have to change at some point...
Bump major on both libcrypto and libssl.

ok tedu@

Revision 1.22 / (download) - annotate - [select for diffs], Sat Apr 19 08:52:32 2014 UTC (10 years, 1 month ago) by guenther
Branch: MAIN
Changes since 1.21: +2 -3 lines
Diff to previous 1.21 (colored)

More KNF and style consistency tweaks

Revision 1.21 / (download) - annotate - [select for diffs], Thu Apr 17 13:37:50 2014 UTC (10 years, 1 month ago) by beck
Branch: MAIN
Changes since 1.20: +15 -15 lines
Diff to previous 1.20 (colored)

Change library to use intrinsic memory allocation functions instead of
OPENSSL_foo wrappers. This changes:
OPENSSL_malloc->malloc
OPENSSL_free->free
OPENSSL_relloc->realloc
OPENSSL_freeFunc->free

Revision 1.20 / (download) - annotate - [select for diffs], Wed Apr 16 20:39:09 2014 UTC (10 years, 1 month ago) by tedu
Branch: MAIN
Changes since 1.19: +33 -0 lines
Diff to previous 1.19 (colored)

add back SRP. i was being too greedy.

Revision 1.19 / (download) - annotate - [select for diffs], Wed Apr 16 17:59:16 2014 UTC (10 years, 1 month ago) by tedu
Branch: MAIN
Changes since 1.18: +0 -33 lines
Diff to previous 1.18 (colored)

disentangle SRP code from TLS

Revision 1.18 / (download) - annotate - [select for diffs], Wed Apr 16 15:10:07 2014 UTC (10 years, 1 month ago) by guenther
Branch: MAIN
Changes since 1.17: +5 -24 lines
Diff to previous 1.17 (colored)

Kill the bogus "send an SSLv3/TLS hello in SSLv2 format" crap from
the SSLv23_* client code.  The server continues to accept it.  It
also kills the bits for SSL2 SESSIONs; even when the server gets
an SSLv2-style compat handshake, the session that it creates has
the correct version internally.

ok tedu@ beck@

Revision 1.17 / (download) - annotate - [select for diffs], Mon Apr 14 13:10:35 2014 UTC (10 years, 1 month ago) by jsing
Branch: MAIN
Changes since 1.16: +309 -335 lines
Diff to previous 1.16 (colored)

First pass at applying KNF to the OpenSSL code, which almost makes it
readable. This pass is whitespace only and can readily be verified using
tr and md5.

Revision 1.16 / (download) - annotate - [select for diffs], Sat Oct 13 21:25:14 2012 UTC (11 years, 7 months ago) by djm
Branch: MAIN
Changes since 1.15: +50 -0 lines
Diff to previous 1.15 (colored)

resolve conflicts

Revision 1.1.1.13 / (download) - annotate - [select for diffs] (vendor branch), Sat Oct 13 21:23:50 2012 UTC (11 years, 7 months ago) by djm
Changes since 1.1.1.12: +50 -0 lines
Diff to previous 1.1.1.12 (colored)

import OpenSSL-1.0.1c

Revision 1.15 / (download) - annotate - [select for diffs], Thu Nov 3 02:34:33 2011 UTC (12 years, 7 months ago) by djm
Branch: MAIN
Changes since 1.14: +1 -2 lines
Diff to previous 1.14 (colored)

openssl-1.0.0e: resolve conflicts

Revision 1.1.1.12 / (download) - annotate - [select for diffs] (vendor branch), Thu Nov 3 02:32:21 2011 UTC (12 years, 7 months ago) by djm
Changes since 1.1.1.11: +1 -2 lines
Diff to previous 1.1.1.11 (colored)

import OpenSSL 1.0.0e

Revision 1.14 / (download) - annotate - [select for diffs], Fri Oct 1 22:59:00 2010 UTC (13 years, 8 months ago) by djm
Branch: MAIN
Changes since 1.13: +130 -37 lines
Diff to previous 1.13 (colored)

resolve conflicts, fix local changes

Revision 1.1.1.11 / (download) - annotate - [select for diffs] (vendor branch), Fri Oct 1 22:54:16 2010 UTC (13 years, 8 months ago) by djm
Changes since 1.1.1.10: +130 -37 lines
Diff to previous 1.1.1.10 (colored)

import OpenSSL-1.0.0a

Revision 1.1.1.10 / (download) - annotate - [select for diffs] (vendor branch), Fri Jan 9 12:14:07 2009 UTC (15 years, 5 months ago) by djm
Changes since 1.1.1.9: +1 -1 lines
Diff to previous 1.1.1.9 (colored)

import openssl-0.9.8j

Revision 1.13 / (download) - annotate - [select for diffs], Mon Jan 5 21:36:39 2009 UTC (15 years, 5 months ago) by djm
Branch: MAIN
Changes since 1.12: +1 -1 lines
Diff to previous 1.12 (colored)

update to openssl-0.9.8i; tested by several, especially krw@

Revision 1.12 / (download) - annotate - [select for diffs], Sat Sep 6 12:17:53 2008 UTC (15 years, 9 months ago) by djm
Branch: MAIN
Changes since 1.11: +113 -11 lines
Diff to previous 1.11 (colored)

resolve conflicts

Revision 1.1.1.9 / (download) - annotate - [select for diffs] (vendor branch), Sat Sep 6 12:15:51 2008 UTC (15 years, 9 months ago) by djm
Changes since 1.1.1.8: +113 -11 lines
Diff to previous 1.1.1.8 (colored)

import of OpenSSL 0.9.8h

Revision 1.11 / (download) - annotate - [select for diffs], Tue Jun 27 05:07:03 2006 UTC (17 years, 11 months ago) by djm
Branch: MAIN
Changes since 1.10: +1 -1 lines
Diff to previous 1.10 (colored)

resolve conflicts

Revision 1.1.1.8 / (download) - annotate - [select for diffs] (vendor branch), Tue Jun 27 05:05:39 2006 UTC (17 years, 11 months ago) by djm
Changes since 1.1.1.7: +1 -1 lines
Diff to previous 1.1.1.7 (colored)

import of openssl-0.9.7j

Revision 1.10 / (download) - annotate - [select for diffs], Fri Apr 29 05:39:31 2005 UTC (19 years, 1 month ago) by djm
Branch: MAIN
Changes since 1.9: +4 -4 lines
Diff to previous 1.9 (colored)

resolve conflicts

Revision 1.1.1.7 / (download) - annotate - [select for diffs] (vendor branch), Fri Apr 29 05:37:28 2005 UTC (19 years, 1 month ago) by djm
Changes since 1.1.1.6: +4 -4 lines
Diff to previous 1.1.1.6 (colored)

import of openssl-0.9.7g; tested on platforms from alpha to zaurus, ok deraadt@

Revision 1.1.1.6 / (download) - annotate - [select for diffs] (vendor branch), Wed Apr 7 20:42:06 2004 UTC (20 years, 2 months ago) by markus
Changes since 1.1.1.5: +0 -1 lines
Diff to previous 1.1.1.5 (colored)

import openssl-0.9.7d

Revision 1.9 / (download) - annotate - [select for diffs], Mon May 12 02:18:40 2003 UTC (21 years, 1 month ago) by markus
Branch: MAIN
Changes since 1.8: +9 -2 lines
Diff to previous 1.8 (colored)

merge 0.9.7b with local changes; crank majors for libssl/libcrypto

Revision 1.1.1.5 / (download) - annotate - [select for diffs] (vendor branch), Sun May 11 21:36:42 2003 UTC (21 years, 1 month ago) by markus
Changes since 1.1.1.4: +9 -2 lines
Diff to previous 1.1.1.4 (colored)

import 0.9.7b (without idea and rc5)

Revision 1.8 / (download) - annotate - [select for diffs], Sat Sep 14 11:18:03 2002 UTC (21 years, 9 months ago) by markus
Branch: MAIN
Changes since 1.7: +4 -3 lines
Diff to previous 1.7 (colored)

merge with openssl-0.9.7-stable-SNAP-20020911,
new minor for libcrypto (_X509_REQ_print_ex)
tested by miod@, pb@

Revision 1.1.1.4 / (download) - annotate - [select for diffs] (vendor branch), Thu Sep 12 20:52:53 2002 UTC (21 years, 9 months ago) by markus
Changes since 1.1.1.3: +3 -2 lines
Diff to previous 1.1.1.3 (colored)

import openssl-0.9.7-stable-SNAP-20020911 (without idea)

Revision 1.7 / (download) - annotate - [select for diffs], Tue Sep 10 16:31:57 2002 UTC (21 years, 9 months ago) by markus
Branch: MAIN
Changes since 1.6: +1 -1 lines
Diff to previous 1.6 (colored)

merge openssl-0.9.7-beta3, tested on vax by miod@

Revision 1.1.1.3 / (download) - annotate - [select for diffs] (vendor branch), Thu Sep 5 22:44:24 2002 UTC (21 years, 9 months ago) by markus
Changes since 1.1.1.2: +3 -1 lines
Diff to previous 1.1.1.2 (colored)

import openssl-0.9.7-beta3

Revision 1.1.1.2 / (download) - annotate - [select for diffs] (vendor branch), Thu Sep 5 12:51:39 2002 UTC (21 years, 9 months ago) by markus
Changes since 1.1.1.1: +101 -25 lines
Diff to previous 1.1.1.1 (colored)

import openssl-0.9.7-beta1

Revision 1.4.6.1 / (download) - annotate - [select for diffs], Tue Jul 30 15:47:52 2002 UTC (21 years, 10 months ago) by jason
Changes since 1.4: +1 -0 lines
Diff to previous 1.4 (colored) next main 1.5 (colored)

Pull in patch from current:
Fix (markus), errata 013:
apply patches from OpenSSL Security Advisory [30 July 2002],
http://marc.theaimsgroup.com/?l=openssl-dev&m=102802395104110&w=2

Revision 1.6 / (download) - annotate - [select for diffs], Tue Jul 30 11:08:06 2002 UTC (21 years, 10 months ago) by markus
Branch: MAIN
Changes since 1.5: +1 -0 lines
Diff to previous 1.5 (colored)

apply patches from OpenSSL Security Advisory [30 July 2002],
http://marc.theaimsgroup.com/?l=openssl-dev&m=102802395104110&w=2

Revision 1.4.4.1 / (download) - annotate - [select for diffs], Tue Jul 30 11:07:33 2002 UTC (21 years, 10 months ago) by miod
Changes since 1.4: +1 -0 lines
Diff to previous 1.4 (colored) next main 1.5 (colored)

Errata #030 (markus):
Fixes for the "OpenSSL Security Advisory [30 July 2002]"

Revision 1.5 / (download) - annotate - [select for diffs], Wed May 15 02:29:20 2002 UTC (22 years, 1 month ago) by beck
Branch: MAIN
Changes since 1.4: +40 -0 lines
Diff to previous 1.4 (colored)

OpenSSL 0.9.7 stable 2002 05 08 merge

Revision 1.4 / (download) - annotate - [select for diffs], Fri Dec 15 02:58:40 2000 UTC (23 years, 6 months ago) by beck
Branch: MAIN
Changes since 1.3: +8 -8 lines
Diff to previous 1.3 (colored)

openssl-engine-0.9.6 merge

Revision 1.3 / (download) - annotate - [select for diffs], Sun Mar 19 11:13:32 2000 UTC (24 years, 2 months ago) by beck
Branch: MAIN
Changes since 1.2: +27 -5 lines
Diff to previous 1.2 (colored)

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs

Revision 1.2 / (download) - annotate - [select for diffs], Wed Sep 29 04:37:29 1999 UTC (24 years, 8 months ago) by beck
Branch: MAIN
Changes since 1.1: +29 -15 lines
Diff to previous 1.1 (colored)

OpenSSL 0.9.4 merge

Revision 1.1.1.1 / (download) - annotate - [select for diffs] (vendor branch), Mon Oct 5 20:13:13 1998 UTC (25 years, 8 months ago) by ryker
Changes since 1.1: +0 -0 lines
Diff to previous 1.1 (colored)

Import of SSLeay-0.9.0b with RSA and IDEA stubbed + OpenBSD build
functionality for shared libs.

Note that routines such as sslv2_init and friends that use RSA will
not work due to lack of RSA in this library.

Needs documentation and help from ports for easy upgrade to full
functionality where legally possible.

Revision 1.1 / (download) - annotate - [select for diffs], Mon Oct 5 20:13:13 1998 UTC (25 years, 8 months ago) by ryker
Branch: MAIN

Initial revision

This form allows you to request diff's between any two revisions of a file. You may select a symbolic revision name using the selection box or you may type in a numeric name using the type-in text box.